Количество 38
Количество 38

BDU:2022-05723
Уязвимость файловой системы FUSE ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVE-2022-1011
A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

CVE-2022-1011
A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

CVE-2022-1011
A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

CVE-2022-1011
CVE-2022-1011
A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesy ...

SUSE-SU-2022:1611-1
Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)
GHSA-8x5v-3jgc-w6jf
A flaw use after free in the Linux kernel FUSE filesystem was found in the way user triggers write(). A local user could use this flaw to get some unauthorized access to some data from the FUSE filesystem and as result potentially privilege escalation too.
ELSA-2024-12684
ELSA-2024-12684: kernel security update (MODERATE)

SUSE-SU-2022:1598-1
Security update for the Linux Kernel (Live Patch 29 for SLE 15)

SUSE-SU-2022:1593-1
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)

SUSE-SU-2022:1335-1
Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP1)

SUSE-SU-2022:1322-1
Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)
ELSA-2024-5259
ELSA-2024-5259: kernel security update (IMPORTANT)

SUSE-SU-2022:1641-1
Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)

SUSE-SU-2022:1634-1
Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)

SUSE-SU-2022:1486-1
Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)

SUSE-SU-2022:1453-1
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3)

SUSE-SU-2022:1440-1
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)

SUSE-SU-2022:1369-1
Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-05723 Уязвимость файловой системы FUSE ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-1011 A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-1011 A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-1011 A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
CVE-2022-1011 A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesy ... | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:1611-1 Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5) | 0% Низкий | около 3 лет назад | |
GHSA-8x5v-3jgc-w6jf A flaw use after free in the Linux kernel FUSE filesystem was found in the way user triggers write(). A local user could use this flaw to get some unauthorized access to some data from the FUSE filesystem and as result potentially privilege escalation too. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
ELSA-2024-12684 ELSA-2024-12684: kernel security update (MODERATE) | 9 месяцев назад | |||
![]() | SUSE-SU-2022:1598-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1593-1 Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1335-1 Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP1) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1322-1 Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5) | около 3 лет назад | ||
ELSA-2024-5259 ELSA-2024-5259: kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | SUSE-SU-2022:1641-1 Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1634-1 Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1486-1 Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1453-1 Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP3) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1440-1 Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) | около 3 лет назад | ||
![]() | SUSE-SU-2022:1369-1 Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3) | около 3 лет назад |
Уязвимостей на страницу